From 2fe413a41aff50886eedcf431de794930efc357d Mon Sep 17 00:00:00 2001 From: des Date: Mon, 15 Mar 2004 18:38:29 +0000 Subject: Correctly document the default value of UsePAM. --- crypto/openssh/sshd_config | 7 +++---- crypto/openssh/sshd_config.5 | 2 +- 2 files changed, 4 insertions(+), 5 deletions(-) (limited to 'crypto') diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config index f725c66..3e0ede9 100644 --- a/crypto/openssh/sshd_config +++ b/crypto/openssh/sshd_config @@ -72,10 +72,9 @@ #GSSAPIAuthentication no #GSSAPICleanupCredentials yes -# Set this to 'yes' to enable PAM authentication (via challenge-response) -# and session processing. Depending on your PAM configuration, this may -# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords' -#UsePAM no +# Set this to 'no' to disable PAM authentication (via challenge-response) +# and session processing. +#UsePAM yes #AllowTcpForwarding yes #GatewayPorts no diff --git a/crypto/openssh/sshd_config.5 b/crypto/openssh/sshd_config.5 index c9b1d37..d812409 100644 --- a/crypto/openssh/sshd_config.5 +++ b/crypto/openssh/sshd_config.5 @@ -637,7 +637,7 @@ If you enable this, you should probably disable If you enable .CM UsePAM then you will not be able to run sshd as a non-root user. The default is -.Dq no . +.Dq yes . .It Cm UsePrivilegeSeparation Specifies whether .Nm sshd -- cgit v1.1